THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-30055

Microsoft Edge (Chromium-based) Spoofing Vulnerability

Assignermicrosoft
Reserved2024-03-22
Published2024-05-10
Updated2024-06-19

Description

Microsoft Edge (Chromium-based) Spoofing Vulnerability



MEDIUM: 5.4CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C

Problem types

CWE-451: User Interface (UI) Misrepresentation of Critical Information

Product status

1.0.0 before 124.0.2478.97
affected

References

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30055 (Microsoft Edge (Chromium-based) Spoofing Vulnerability) vendor-advisory

cve.org CVE-2024-30055

nvd.nist.gov CVE-2024-30055

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-30055
© Copyright 2024 THREATINT. Made in Cyprus with +